All Projects → EntySec → CamRaptor

EntySec / CamRaptor

Licence: MIT license
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to CamRaptor

CamOver
CamOver is a camera exploitation tool that allows to disclosure network camera admin password.
Stars: ✭ 217 (+104.72%)
Mutual labels:  camera, exploit, camera-hacking, entysec
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-20.75%)
Mutual labels:  exploit, payload, entysec
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-17.92%)
Mutual labels:  exploit, payload
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+18.87%)
Mutual labels:  exploit, payload
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+99.06%)
Mutual labels:  exploit, payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+810.38%)
Mutual labels:  exploit, payload
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-65.09%)
Mutual labels:  exploit, payload
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+75.47%)
Mutual labels:  exploit, payload
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+616.98%)
Mutual labels:  exploit, payload
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (+83.02%)
Mutual labels:  camera, exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (+72.64%)
Mutual labels:  camera, exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-50.94%)
Mutual labels:  exploit, payload
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+287.74%)
Mutual labels:  exploit, payload
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-41.51%)
Mutual labels:  exploit, payload
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-51.89%)
Mutual labels:  exploit, payload
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+31.13%)
Mutual labels:  exploit, payload
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-4.72%)
Mutual labels:  camera, exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1724.53%)
Mutual labels:  exploit, entysec
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-81.13%)
Mutual labels:  exploit, payload
ng-webcam
ngWebcam is an AngularJS directive for capturing images from your computer's camera, and delivering then to you as data uri.
Stars: ✭ 14 (-86.79%)
Mutual labels:  camera

CamRaptor

CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.

Features

  • Exploits vulnerabilities in most popular camera models such as Novo, CeNova and QSee.
  • Optimized to exploit multiple cameras at one time from list with threading enabled.
  • Simple CLI and API usage.

Installation

pip3 install git+https://github.com/EntySec/CamRaptor

Basic usage

To use CamRaptor just type camraptor in your terminal.

usage: camraptor [-h] [-t] [-o OUTPUT] [-i INPUT] [-a ADDRESS]
                 [--shodan SHODAN] [--zoomeye ZOOMEYE] [-p PAGES]

CamRaptor is a tool that exploits several vulnerabilities in popular DVR
cameras to obtain network camera credentials.

optional arguments:
  -h, --help            show this help message and exit
  -t, --threads         Use threads for fastest work.
  -o OUTPUT, --output OUTPUT
                        Output result to file.
  -i INPUT, --input INPUT
                        Input file of addresses.
  -a ADDRESS, --address ADDRESS
                        Single address.
  --shodan SHODAN       Shodan API key for exploiting devices over Internet.
  --zoomeye ZOOMEYE     ZoomEye API key for exploiting devices over Internet.
  -p PAGES, --pages PAGES
                        Number of pages you want to get from ZoomEye.

Examples

Exploiting single camera

Let's hack my camera just for fun.

camraptor -a 192.168.99.100

Exploiting cameras from Internet

Let's try to use Shodan search engine to exploit cameras over Internet, we will use it with -t for fast exploitation.

camraptor -t --shodan PSKINdQe1GyxGgecYz2191H2JoS9qvgD

NOTE: Given Shodan API key (PSKINdQe1GyxGgecYz2191H2JoS9qvgD) is my PRO API key, you can use this key or your own, be free to use all our resources for free :)

Exploiting cameras from input file

Let's try to use opened database of cameras with -t for fast exploitation.

camraptor -t -i cameras.txt -o passwords.txt

NOTE: It will exploit all cameras in cameras.txt list by their addresses and save all obtained passwords to passwords.txt.

API usage

CamRaptor also has their own Python API that can be invoked by importing CamRaptor to your code.

from camraptor import CamRaptor

Basic functions

There are all CamRaptor basic functions that can be used to exploit specified camera.

  • exploit(address) - Exploit single camera by given address.

Examples

Exploiting single camera

from camraptor import CamRaptor

camraptor = CamRaptor()
creds = camraptor.exploit('192.168.99.100')

print(creds)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].